Amazon Linux AMI : tomcat6 / tomcat7,tomcat8 (ALAS-2016-764)

high Nessus Plugin ID 94684

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)

A malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018)

The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762)

When a SecurityManager is configured, a web application's ability to read system properties should be controlled by the SecurityManager.
Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.
(CVE-2016-6794)

A malicious web application was able to bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)

The ResourceLinkFactory did not limit web application access to global JNDI resources to those resources explicitly linked to the web application. Therefore, it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797)

Solution

Run 'yum update tomcat6' to update your system.

Run 'yum update tomcat7' to update your system.

Run 'yum update tomcat8' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-764.html

Plugin Details

Severity: High

ID: 94684

File Name: ala_ALAS-2016-764.nasl

Version: 2.4

Type: local

Agent: unix

Published: 11/11/2016

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat7-jsp-2.2-api, p-cpe:/a:amazon:linux:tomcat7-lib, p-cpe:/a:amazon:linux:tomcat7-log4j, p-cpe:/a:amazon:linux:tomcat7-servlet-3.0-api, p-cpe:/a:amazon:linux:tomcat7-webapps, p-cpe:/a:amazon:linux:tomcat8, p-cpe:/a:amazon:linux:tomcat8-admin-webapps, p-cpe:/a:amazon:linux:tomcat8-docs-webapp, p-cpe:/a:amazon:linux:tomcat8-el-3.0-api, p-cpe:/a:amazon:linux:tomcat8-javadoc, p-cpe:/a:amazon:linux:tomcat8-jsp-2.3-api, p-cpe:/a:amazon:linux:tomcat8-lib, p-cpe:/a:amazon:linux:tomcat8-log4j, p-cpe:/a:amazon:linux:tomcat8-servlet-3.1-api, p-cpe:/a:amazon:linux:tomcat8-webapps, cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:tomcat6, p-cpe:/a:amazon:linux:tomcat6-admin-webapps, p-cpe:/a:amazon:linux:tomcat6-docs-webapp, p-cpe:/a:amazon:linux:tomcat6-el-2.1-api, p-cpe:/a:amazon:linux:tomcat6-javadoc, p-cpe:/a:amazon:linux:tomcat6-jsp-2.1-api, p-cpe:/a:amazon:linux:tomcat6-lib, p-cpe:/a:amazon:linux:tomcat6-servlet-2.5-api, p-cpe:/a:amazon:linux:tomcat6-webapps, p-cpe:/a:amazon:linux:tomcat7, p-cpe:/a:amazon:linux:tomcat7-admin-webapps, p-cpe:/a:amazon:linux:tomcat7-docs-webapp, p-cpe:/a:amazon:linux:tomcat7-el-2.2-api, p-cpe:/a:amazon:linux:tomcat7-javadoc

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 11/10/2016

Reference Information

CVE: CVE-2016-0762, CVE-2016-5018, CVE-2016-6325, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797

ALAS: 2016-764